General

  • Target

    2024-04-19_a965b8919ed08dcb2474fb849d3688a7_gandcrab

  • Size

    145KB

  • Sample

    240419-eyw66she9y

  • MD5

    a965b8919ed08dcb2474fb849d3688a7

  • SHA1

    9039a43cdc5adcc4f18a88894e10daad7dd72083

  • SHA256

    789448248aeed4872e06be8378df58a2fdeb2ed97d9721939343c7c6590466a8

  • SHA512

    34c06892bf6579c47ab56e65aee3b03d4986ce42cf65b41c660f10913885880aab95b4265cacb0ed9fe4f4a3e2a3b1efb5c1d3c1c98a4a6206e1b6172ab9375a

  • SSDEEP

    3072:7YHVHd2NCMqqDL2/mr3IdE8we0Avu5r++ygLIaagvdCjRv9OtN:7yOqqDL64vdGREz

Malware Config

Targets

    • Target

      2024-04-19_a965b8919ed08dcb2474fb849d3688a7_gandcrab

    • Size

      145KB

    • MD5

      a965b8919ed08dcb2474fb849d3688a7

    • SHA1

      9039a43cdc5adcc4f18a88894e10daad7dd72083

    • SHA256

      789448248aeed4872e06be8378df58a2fdeb2ed97d9721939343c7c6590466a8

    • SHA512

      34c06892bf6579c47ab56e65aee3b03d4986ce42cf65b41c660f10913885880aab95b4265cacb0ed9fe4f4a3e2a3b1efb5c1d3c1c98a4a6206e1b6172ab9375a

    • SSDEEP

      3072:7YHVHd2NCMqqDL2/mr3IdE8we0Avu5r++ygLIaagvdCjRv9OtN:7yOqqDL64vdGREz

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks